Auto Update 2021/08/30 00:11:54

This commit is contained in:
motikan2010-bot 2021-08-30 00:11:54 +09:00
parent 8276017026
commit f6cf6e7cbe
38 changed files with 201 additions and 168 deletions

View file

@ -36,13 +36,13 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883", "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false, "fork": false,
"created_at": "2020-01-15T04:26:29Z", "created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-08-27T08:01:19Z", "updated_at": "2021-08-29T10:17:11Z",
"pushed_at": "2020-11-27T15:10:58Z", "pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1156, "stargazers_count": 1155,
"watchers_count": 1156, "watchers_count": 1155,
"forks_count": 255, "forks_count": 255,
"forks": 255, "forks": 255,
"watchers": 1156, "watchers": 1155,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,13 +13,13 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883", "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false, "fork": false,
"created_at": "2020-01-15T04:26:29Z", "created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-08-27T08:01:19Z", "updated_at": "2021-08-29T10:17:11Z",
"pushed_at": "2020-11-27T15:10:58Z", "pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1156, "stargazers_count": 1155,
"watchers_count": 1156, "watchers_count": 1155,
"forks_count": 255, "forks_count": 255,
"forks": 255, "forks": 255,
"watchers": 1156, "watchers": 1155,
"score": 0 "score": 0
}, },
{ {

View file

@ -59,13 +59,13 @@
"description": "CVE-2016-5195 (dirtycow\/dirtyc0w) proof of concept for Android", "description": "CVE-2016-5195 (dirtycow\/dirtyc0w) proof of concept for Android",
"fork": false, "fork": false,
"created_at": "2016-10-21T11:19:21Z", "created_at": "2016-10-21T11:19:21Z",
"updated_at": "2021-08-26T14:13:16Z", "updated_at": "2021-08-29T12:10:48Z",
"pushed_at": "2021-02-03T16:03:40Z", "pushed_at": "2021-02-03T16:03:40Z",
"stargazers_count": 878, "stargazers_count": 877,
"watchers_count": 878, "watchers_count": 877,
"forks_count": 411, "forks_count": 411,
"forks": 411, "forks": 411,
"watchers": 878, "watchers": 877,
"score": 0 "score": 0
}, },
{ {
@ -427,13 +427,13 @@
"description": "CVE-2016-5195 (Dirty COW) PoC for Android 6.0.1 Marshmallow", "description": "CVE-2016-5195 (Dirty COW) PoC for Android 6.0.1 Marshmallow",
"fork": false, "fork": false,
"created_at": "2017-01-20T05:28:04Z", "created_at": "2017-01-20T05:28:04Z",
"updated_at": "2021-08-27T07:49:45Z", "updated_at": "2021-08-29T12:14:26Z",
"pushed_at": "2017-01-27T10:04:07Z", "pushed_at": "2017-01-27T10:04:07Z",
"stargazers_count": 256, "stargazers_count": 255,
"watchers_count": 256, "watchers_count": 255,
"forks_count": 104, "forks_count": 104,
"forks": 104, "forks": 104,
"watchers": 256, "watchers": 255,
"score": 0 "score": 0
}, },
{ {

View file

@ -36,13 +36,13 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883", "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false, "fork": false,
"created_at": "2020-01-15T04:26:29Z", "created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-08-27T08:01:19Z", "updated_at": "2021-08-29T10:17:11Z",
"pushed_at": "2020-11-27T15:10:58Z", "pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1156, "stargazers_count": 1155,
"watchers_count": 1156, "watchers_count": 1155,
"forks_count": 255, "forks_count": 255,
"forks": 255, "forks": 255,
"watchers": 1156, "watchers": 1155,
"score": 0 "score": 0
}, },
{ {

View file

@ -59,13 +59,13 @@
"description": "Exploit written in Python for CVE-2018-15473 with threading and export formats", "description": "Exploit written in Python for CVE-2018-15473 with threading and export formats",
"fork": false, "fork": false,
"created_at": "2018-08-21T00:09:56Z", "created_at": "2018-08-21T00:09:56Z",
"updated_at": "2021-08-25T18:46:02Z", "updated_at": "2021-08-29T09:30:45Z",
"pushed_at": "2020-08-18T00:00:15Z", "pushed_at": "2020-08-18T00:00:15Z",
"stargazers_count": 462, "stargazers_count": 463,
"watchers_count": 462, "watchers_count": 463,
"forks_count": 163, "forks_count": 163,
"forks": 163, "forks": 163,
"watchers": 462, "watchers": 463,
"score": 0 "score": 0
}, },
{ {

View file

@ -36,13 +36,13 @@
"description": "cve-2018-15961", "description": "cve-2018-15961",
"fork": false, "fork": false,
"created_at": "2019-01-21T18:15:17Z", "created_at": "2019-01-21T18:15:17Z",
"updated_at": "2021-04-15T22:50:11Z", "updated_at": "2021-08-29T09:20:35Z",
"pushed_at": "2021-04-15T22:50:09Z", "pushed_at": "2021-04-15T22:50:09Z",
"stargazers_count": 0, "stargazers_count": 1,
"watchers_count": 0, "watchers_count": 1,
"forks_count": 0, "forks_count": 0,
"forks": 0, "forks": 0,
"watchers": 0, "watchers": 1,
"score": 0 "score": 0
}, },
{ {

View file

@ -450,13 +450,13 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883", "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false, "fork": false,
"created_at": "2020-01-15T04:26:29Z", "created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-08-27T08:01:19Z", "updated_at": "2021-08-29T10:17:11Z",
"pushed_at": "2020-11-27T15:10:58Z", "pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1156, "stargazers_count": 1155,
"watchers_count": 1156, "watchers_count": 1155,
"forks_count": 255, "forks_count": 255,
"forks": 255, "forks": 255,
"watchers": 1156, "watchers": 1155,
"score": 0 "score": 0
}, },
{ {

View file

@ -36,13 +36,13 @@
"description": "一款功能强大的漏洞扫描器子域名爆破使用aioDNSasyncio异步快速扫描覆盖目标全方位资产进行批量漏洞扫描中间件信息收集自动收集ip代理探测Waf信息时自动使用来保护本机真实Ip在本机Ip被Waf杀死后自动切换代理Ip进行扫描Waf信息收集(国内外100+款waf信息)包括安全狗云锁阿里云云盾腾讯云等提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等)支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能", "description": "一款功能强大的漏洞扫描器子域名爆破使用aioDNSasyncio异步快速扫描覆盖目标全方位资产进行批量漏洞扫描中间件信息收集自动收集ip代理探测Waf信息时自动使用来保护本机真实Ip在本机Ip被Waf杀死后自动切换代理Ip进行扫描Waf信息收集(国内外100+款waf信息)包括安全狗云锁阿里云云盾腾讯云等提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等)支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能",
"fork": false, "fork": false,
"created_at": "2019-12-21T22:45:55Z", "created_at": "2019-12-21T22:45:55Z",
"updated_at": "2021-08-29T03:35:33Z", "updated_at": "2021-08-29T10:17:19Z",
"pushed_at": "2020-01-05T21:46:25Z", "pushed_at": "2020-01-05T21:46:25Z",
"stargazers_count": 443, "stargazers_count": 442,
"watchers_count": 443, "watchers_count": 442,
"forks_count": 107, "forks_count": 107,
"forks": 107, "forks": 107,
"watchers": 443, "watchers": 442,
"score": 0 "score": 0
} }
] ]

View file

@ -496,13 +496,13 @@
"description": null, "description": null,
"fork": false, "fork": false,
"created_at": "2019-12-02T05:40:07Z", "created_at": "2019-12-02T05:40:07Z",
"updated_at": "2019-12-02T07:37:23Z", "updated_at": "2021-08-29T10:00:31Z",
"pushed_at": "2019-12-02T07:37:21Z", "pushed_at": "2019-12-02T07:37:21Z",
"stargazers_count": 0, "stargazers_count": 1,
"watchers_count": 0, "watchers_count": 1,
"forks_count": 0, "forks_count": 0,
"forks": 0, "forks": 0,
"watchers": 0, "watchers": 1,
"score": 0 "score": 0
}, },
{ {

View file

@ -17,8 +17,8 @@
"pushed_at": "2018-11-06T10:10:31Z", "pushed_at": "2018-11-06T10:10:31Z",
"stargazers_count": 17, "stargazers_count": 17,
"watchers_count": 17, "watchers_count": 17,
"forks_count": 8, "forks_count": 9,
"forks": 8, "forks": 9,
"watchers": 17, "watchers": 17,
"score": 0 "score": 0
} }

View file

@ -17,8 +17,8 @@
"pushed_at": "2019-05-15T14:23:11Z", "pushed_at": "2019-05-15T14:23:11Z",
"stargazers_count": 43, "stargazers_count": 43,
"watchers_count": 43, "watchers_count": 43,
"forks_count": 15, "forks_count": 16,
"forks": 15, "forks": 16,
"watchers": 43, "watchers": 43,
"score": 0 "score": 0
}, },
@ -1029,8 +1029,8 @@
"pushed_at": "2020-12-06T04:48:38Z", "pushed_at": "2020-12-06T04:48:38Z",
"stargazers_count": 1157, "stargazers_count": 1157,
"watchers_count": 1157, "watchers_count": 1157,
"forks_count": 401, "forks_count": 402,
"forks": 401, "forks": 402,
"watchers": 1157, "watchers": 1157,
"score": 0 "score": 0
}, },
@ -2405,13 +2405,13 @@
"description": "CVE-2019-0708-EXP-Windows版单文件exe版,运行后直接在当前控制台反弹System权限Shell", "description": "CVE-2019-0708-EXP-Windows版单文件exe版,运行后直接在当前控制台反弹System权限Shell",
"fork": false, "fork": false,
"created_at": "2020-01-21T02:22:29Z", "created_at": "2020-01-21T02:22:29Z",
"updated_at": "2021-08-19T08:13:26Z", "updated_at": "2021-08-29T10:05:46Z",
"pushed_at": "2020-01-21T03:15:41Z", "pushed_at": "2020-01-21T03:15:41Z",
"stargazers_count": 221, "stargazers_count": 220,
"watchers_count": 221, "watchers_count": 220,
"forks_count": 57, "forks_count": 57,
"forks": 57, "forks": 57,
"watchers": 221, "watchers": 220,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,13 +13,13 @@
"description": "CVE-2019-1040 with Exchange", "description": "CVE-2019-1040 with Exchange",
"fork": false, "fork": false,
"created_at": "2019-06-14T11:16:03Z", "created_at": "2019-06-14T11:16:03Z",
"updated_at": "2021-08-23T18:15:59Z", "updated_at": "2021-08-29T09:25:03Z",
"pushed_at": "2021-06-18T18:43:46Z", "pushed_at": "2021-06-18T18:43:46Z",
"stargazers_count": 199, "stargazers_count": 198,
"watchers_count": 199, "watchers_count": 198,
"forks_count": 60, "forks_count": 60,
"forks": 60, "forks": 60,
"watchers": 199, "watchers": 198,
"score": 0 "score": 0
}, },
{ {
@ -128,13 +128,13 @@
"description": "an impacket-dependent script exploiting CVE-2019-1040", "description": "an impacket-dependent script exploiting CVE-2019-1040",
"fork": false, "fork": false,
"created_at": "2021-01-01T05:59:06Z", "created_at": "2021-01-01T05:59:06Z",
"updated_at": "2021-08-17T10:06:58Z", "updated_at": "2021-08-29T11:14:54Z",
"pushed_at": "2021-01-01T06:10:58Z", "pushed_at": "2021-01-01T06:10:58Z",
"stargazers_count": 67, "stargazers_count": 66,
"watchers_count": 67, "watchers_count": 66,
"forks_count": 11, "forks_count": 11,
"forks": 11, "forks": 11,
"watchers": 67, "watchers": 66,
"score": 0 "score": 0
} }
] ]

View file

@ -13,7 +13,7 @@
"description": "patches for SNYK-JS-JQUERY-174006, CVE-2019-11358, CVE-2019-5428", "description": "patches for SNYK-JS-JQUERY-174006, CVE-2019-11358, CVE-2019-5428",
"fork": false, "fork": false,
"created_at": "2019-03-30T10:03:36Z", "created_at": "2019-03-30T10:03:36Z",
"updated_at": "2020-06-08T19:41:31Z", "updated_at": "2021-08-29T10:30:54Z",
"pushed_at": "2020-05-05T23:33:21Z", "pushed_at": "2020-05-05T23:33:21Z",
"stargazers_count": 21, "stargazers_count": 21,
"watchers_count": 21, "watchers_count": 21,
@ -59,7 +59,7 @@
"description": "patches for SNYK-JS-JQUERY-565129, SNYK-JS-JQUERY-567880, CVE-2020-1102, CVE-2020-11023, includes the patches for SNYK-JS-JQUERY-174006, CVE-2019-11358, CVE-2019-5428", "description": "patches for SNYK-JS-JQUERY-565129, SNYK-JS-JQUERY-567880, CVE-2020-1102, CVE-2020-11023, includes the patches for SNYK-JS-JQUERY-174006, CVE-2019-11358, CVE-2019-5428",
"fork": false, "fork": false,
"created_at": "2020-04-14T19:12:01Z", "created_at": "2020-04-14T19:12:01Z",
"updated_at": "2021-05-26T09:28:20Z", "updated_at": "2021-08-29T10:31:11Z",
"pushed_at": "2020-05-05T23:34:04Z", "pushed_at": "2020-05-05T23:34:04Z",
"stargazers_count": 12, "stargazers_count": 12,
"watchers_count": 12, "watchers_count": 12,

View file

@ -36,13 +36,13 @@
"description": "PoC exploit for the CVE-2019-15126 kr00k vulnerability", "description": "PoC exploit for the CVE-2019-15126 kr00k vulnerability",
"fork": false, "fork": false,
"created_at": "2020-03-13T14:53:54Z", "created_at": "2020-03-13T14:53:54Z",
"updated_at": "2021-08-21T18:10:07Z", "updated_at": "2021-08-29T15:09:21Z",
"pushed_at": "2020-03-22T19:46:04Z", "pushed_at": "2020-03-22T19:46:04Z",
"stargazers_count": 195, "stargazers_count": 196,
"watchers_count": 195, "watchers_count": 196,
"forks_count": 61, "forks_count": 62,
"forks": 61, "forks": 62,
"watchers": 195, "watchers": 196,
"score": 0 "score": 0
}, },
{ {

View file

@ -36,13 +36,13 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false, "fork": false,
"created_at": "2020-04-01T09:33:35Z", "created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-08-28T19:43:32Z", "updated_at": "2021-08-29T12:40:17Z",
"pushed_at": "2021-04-04T09:13:57Z", "pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2816, "stargazers_count": 2817,
"watchers_count": 2816, "watchers_count": 2817,
"forks_count": 815, "forks_count": 815,
"forks": 815, "forks": 815,
"watchers": 2816, "watchers": 2817,
"score": 0 "score": 0
}, },
{ {

View file

@ -151,13 +151,13 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883", "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false, "fork": false,
"created_at": "2020-01-15T04:26:29Z", "created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-08-27T08:01:19Z", "updated_at": "2021-08-29T10:17:11Z",
"pushed_at": "2020-11-27T15:10:58Z", "pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1156, "stargazers_count": 1155,
"watchers_count": 1156, "watchers_count": 1155,
"forks_count": 255, "forks_count": 255,
"forks": 255, "forks": 255,
"watchers": 1156, "watchers": 1155,
"score": 0 "score": 0
} }
] ]

View file

@ -13,13 +13,13 @@
"description": "Support ALL Windows Version", "description": "Support ALL Windows Version",
"fork": false, "fork": false,
"created_at": "2020-06-16T08:57:51Z", "created_at": "2020-06-16T08:57:51Z",
"updated_at": "2021-08-04T15:24:41Z", "updated_at": "2021-08-29T10:12:33Z",
"pushed_at": "2020-09-11T07:38:22Z", "pushed_at": "2020-09-11T07:38:22Z",
"stargazers_count": 551, "stargazers_count": 550,
"watchers_count": 551, "watchers_count": 550,
"forks_count": 136, "forks_count": 136,
"forks": 136, "forks": 136,
"watchers": 551, "watchers": 550,
"score": 0 "score": 0
}, },
{ {

View file

@ -841,13 +841,13 @@
"description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost", "description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost",
"fork": false, "fork": false,
"created_at": "2020-03-30T11:42:56Z", "created_at": "2020-03-30T11:42:56Z",
"updated_at": "2021-08-29T07:35:49Z", "updated_at": "2021-08-29T12:44:45Z",
"pushed_at": "2020-12-07T20:04:27Z", "pushed_at": "2020-12-07T20:04:27Z",
"stargazers_count": 1142, "stargazers_count": 1143,
"watchers_count": 1142, "watchers_count": 1143,
"forks_count": 358, "forks_count": 358,
"forks": 358, "forks": 358,
"watchers": 1142, "watchers": 1143,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,7 +13,7 @@
"description": "patches for SNYK-JS-JQUERY-565129, SNYK-JS-JQUERY-567880, CVE-2020-1102, CVE-2020-11023, includes the patches for SNYK-JS-JQUERY-174006, CVE-2019-11358, CVE-2019-5428", "description": "patches for SNYK-JS-JQUERY-565129, SNYK-JS-JQUERY-567880, CVE-2020-1102, CVE-2020-11023, includes the patches for SNYK-JS-JQUERY-174006, CVE-2019-11358, CVE-2019-5428",
"fork": false, "fork": false,
"created_at": "2020-04-14T19:12:01Z", "created_at": "2020-04-14T19:12:01Z",
"updated_at": "2021-05-26T09:28:20Z", "updated_at": "2021-08-29T10:31:11Z",
"pushed_at": "2020-05-05T23:34:04Z", "pushed_at": "2020-05-05T23:34:04Z",
"stargazers_count": 12, "stargazers_count": 12,
"watchers_count": 12, "watchers_count": 12,

View file

@ -82,13 +82,13 @@
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura", "description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
"fork": false, "fork": false,
"created_at": "2020-09-14T16:56:51Z", "created_at": "2020-09-14T16:56:51Z",
"updated_at": "2021-08-27T08:14:21Z", "updated_at": "2021-08-29T14:04:17Z",
"pushed_at": "2020-11-03T09:45:24Z", "pushed_at": "2020-11-03T09:45:24Z",
"stargazers_count": 850, "stargazers_count": 851,
"watchers_count": 850, "watchers_count": 851,
"forks_count": 235, "forks_count": 235,
"forks": 235, "forks": 235,
"watchers": 850, "watchers": 851,
"score": 0 "score": 0
}, },
{ {
@ -105,13 +105,13 @@
"description": "Exploit Code for CVE-2020-1472 aka Zerologon", "description": "Exploit Code for CVE-2020-1472 aka Zerologon",
"fork": false, "fork": false,
"created_at": "2020-09-14T16:57:49Z", "created_at": "2020-09-14T16:57:49Z",
"updated_at": "2021-08-27T05:57:12Z", "updated_at": "2021-08-29T12:22:38Z",
"pushed_at": "2020-11-05T16:37:20Z", "pushed_at": "2020-11-05T16:37:20Z",
"stargazers_count": 267, "stargazers_count": 268,
"watchers_count": 267, "watchers_count": 268,
"forks_count": 47, "forks_count": 48,
"forks": 47, "forks": 48,
"watchers": 267, "watchers": 268,
"score": 0 "score": 0
}, },
{ {
@ -266,13 +266,13 @@
"description": "Ladon Moudle CVE-2020-1472 Exploit 域控提权神器", "description": "Ladon Moudle CVE-2020-1472 Exploit 域控提权神器",
"fork": false, "fork": false,
"created_at": "2020-09-15T16:10:21Z", "created_at": "2020-09-15T16:10:21Z",
"updated_at": "2021-07-27T15:37:33Z", "updated_at": "2021-08-29T10:07:55Z",
"pushed_at": "2020-09-15T16:40:53Z", "pushed_at": "2020-09-15T16:40:53Z",
"stargazers_count": 53, "stargazers_count": 52,
"watchers_count": 53, "watchers_count": 52,
"forks_count": 17, "forks_count": 17,
"forks": 17, "forks": 17,
"watchers": 53, "watchers": 52,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,13 +13,13 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false, "fork": false,
"created_at": "2020-04-01T09:33:35Z", "created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-08-28T19:43:32Z", "updated_at": "2021-08-29T12:40:17Z",
"pushed_at": "2021-04-04T09:13:57Z", "pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2816, "stargazers_count": 2817,
"watchers_count": 2816, "watchers_count": 2817,
"forks_count": 815, "forks_count": 815,
"forks": 815, "forks": 815,
"watchers": 2816, "watchers": 2817,
"score": 0 "score": 0
}, },
{ {

View file

@ -105,13 +105,13 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE", "description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false, "fork": false,
"created_at": "2021-03-11T22:49:17Z", "created_at": "2021-03-11T22:49:17Z",
"updated_at": "2021-08-27T01:38:35Z", "updated_at": "2021-08-29T09:23:28Z",
"pushed_at": "2021-07-30T03:28:00Z", "pushed_at": "2021-07-30T03:28:00Z",
"stargazers_count": 842, "stargazers_count": 841,
"watchers_count": 842, "watchers_count": 841,
"forks_count": 265, "forks_count": 265,
"forks": 265, "forks": 265,
"watchers": 842, "watchers": 841,
"score": 0 "score": 0
} }
] ]

View file

@ -13,13 +13,13 @@
"description": "Exchange2010 authorized RCE", "description": "Exchange2010 authorized RCE",
"fork": false, "fork": false,
"created_at": "2020-12-09T10:30:16Z", "created_at": "2020-12-09T10:30:16Z",
"updated_at": "2021-08-10T04:35:00Z", "updated_at": "2021-08-29T09:59:26Z",
"pushed_at": "2020-12-24T08:11:51Z", "pushed_at": "2020-12-24T08:11:51Z",
"stargazers_count": 142, "stargazers_count": 141,
"watchers_count": 142, "watchers_count": 141,
"forks_count": 38, "forks_count": 38,
"forks": 38, "forks": 38,
"watchers": 142, "watchers": 141,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,13 +13,13 @@
"description": "CVE-2020-1938", "description": "CVE-2020-1938",
"fork": false, "fork": false,
"created_at": "2020-02-20T16:32:52Z", "created_at": "2020-02-20T16:32:52Z",
"updated_at": "2021-08-24T11:10:49Z", "updated_at": "2021-08-29T14:43:04Z",
"pushed_at": "2020-02-25T02:04:16Z", "pushed_at": "2020-02-25T02:04:16Z",
"stargazers_count": 233, "stargazers_count": 234,
"watchers_count": 233, "watchers_count": 234,
"forks_count": 97, "forks_count": 97,
"forks": 97, "forks": 97,
"watchers": 233, "watchers": 234,
"score": 0 "score": 0
}, },
{ {
@ -82,13 +82,13 @@
"description": "Cnvd-2020-10487 \/ cve-2020-1938, scanner tool", "description": "Cnvd-2020-10487 \/ cve-2020-1938, scanner tool",
"fork": false, "fork": false,
"created_at": "2020-02-20T21:00:15Z", "created_at": "2020-02-20T21:00:15Z",
"updated_at": "2021-08-18T14:18:15Z", "updated_at": "2021-08-29T14:43:08Z",
"pushed_at": "2021-04-20T10:12:22Z", "pushed_at": "2021-04-20T10:12:22Z",
"stargazers_count": 232, "stargazers_count": 233,
"watchers_count": 232, "watchers_count": 233,
"forks_count": 98, "forks_count": 98,
"forks": 98, "forks": 98,
"watchers": 232, "watchers": 233,
"score": 0 "score": 0
}, },
{ {

25
2020/CVE-2020-25223.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 401020789,
"name": "sophucked",
"full_name": "darrenmartyn\/sophucked",
"owner": {
"login": "darrenmartyn",
"id": 49643587,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49643587?v=4",
"html_url": "https:\/\/github.com\/darrenmartyn"
},
"html_url": "https:\/\/github.com\/darrenmartyn\/sophucked",
"description": "CVE-2020-25223",
"fork": false,
"created_at": "2021-08-29T11:08:53Z",
"updated_at": "2021-08-29T11:48:15Z",
"pushed_at": "2021-08-29T11:48:12Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883", "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false, "fork": false,
"created_at": "2020-01-15T04:26:29Z", "created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-08-27T08:01:19Z", "updated_at": "2021-08-29T10:17:11Z",
"pushed_at": "2020-11-27T15:10:58Z", "pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1156, "stargazers_count": 1155,
"watchers_count": 1156, "watchers_count": 1155,
"forks_count": 255, "forks_count": 255,
"forks": 255, "forks": 255,
"watchers": 1156, "watchers": 1155,
"score": 0 "score": 0
}, },
{ {
@ -105,13 +105,13 @@
"description": "Weblogic IIOP CVE-2020-2551", "description": "Weblogic IIOP CVE-2020-2551",
"fork": false, "fork": false,
"created_at": "2020-02-28T08:46:21Z", "created_at": "2020-02-28T08:46:21Z",
"updated_at": "2021-08-24T06:19:47Z", "updated_at": "2021-08-29T10:17:10Z",
"pushed_at": "2020-04-07T03:32:24Z", "pushed_at": "2020-04-07T03:32:24Z",
"stargazers_count": 272, "stargazers_count": 271,
"watchers_count": 272, "watchers_count": 271,
"forks_count": 73, "forks_count": 73,
"forks": 73, "forks": 73,
"watchers": 272, "watchers": 271,
"score": 0 "score": 0
}, },
{ {

View file

@ -40,8 +40,8 @@
"pushed_at": "2021-07-20T15:28:13Z", "pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1336, "stargazers_count": 1336,
"watchers_count": 1336, "watchers_count": 1336,
"forks_count": 480, "forks_count": 481,
"forks": 480, "forks": 481,
"watchers": 1336, "watchers": 1336,
"score": 0 "score": 0
}, },

View file

@ -13,13 +13,13 @@
"description": "This is a Poc for BIGIP iControl unauth RCE ", "description": "This is a Poc for BIGIP iControl unauth RCE ",
"fork": false, "fork": false,
"created_at": "2021-03-17T05:02:45Z", "created_at": "2021-03-17T05:02:45Z",
"updated_at": "2021-07-01T19:39:28Z", "updated_at": "2021-08-29T11:49:59Z",
"pushed_at": "2021-03-17T05:10:03Z", "pushed_at": "2021-03-17T05:10:03Z",
"stargazers_count": 49, "stargazers_count": 50,
"watchers_count": 49, "watchers_count": 50,
"forks_count": 9, "forks_count": 9,
"forks": 9, "forks": 9,
"watchers": 49, "watchers": 50,
"score": 0 "score": 0
}, },
{ {

View file

@ -105,13 +105,13 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE", "description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false, "fork": false,
"created_at": "2021-03-11T22:49:17Z", "created_at": "2021-03-11T22:49:17Z",
"updated_at": "2021-08-27T01:38:35Z", "updated_at": "2021-08-29T09:23:28Z",
"pushed_at": "2021-07-30T03:28:00Z", "pushed_at": "2021-07-30T03:28:00Z",
"stargazers_count": 842, "stargazers_count": 841,
"watchers_count": 842, "watchers_count": 841,
"forks_count": 265, "forks_count": 265,
"forks": 265, "forks": 265,
"watchers": 842, "watchers": 841,
"score": 0 "score": 0
}, },
{ {

View file

@ -841,13 +841,13 @@
"description": "C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection ", "description": "C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection ",
"fork": false, "fork": false,
"created_at": "2021-03-29T21:10:34Z", "created_at": "2021-03-29T21:10:34Z",
"updated_at": "2021-08-28T08:26:21Z", "updated_at": "2021-08-29T14:21:43Z",
"pushed_at": "2021-03-31T11:57:38Z", "pushed_at": "2021-03-31T11:57:38Z",
"stargazers_count": 199, "stargazers_count": 200,
"watchers_count": 199, "watchers_count": 200,
"forks_count": 31, "forks_count": 31,
"forks": 31, "forks": 31,
"watchers": 199, "watchers": 200,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,13 +13,13 @@
"description": "proxylogon exploit - CVE-2021-26857", "description": "proxylogon exploit - CVE-2021-26857",
"fork": false, "fork": false,
"created_at": "2021-03-11T17:32:32Z", "created_at": "2021-03-11T17:32:32Z",
"updated_at": "2021-07-22T07:52:32Z", "updated_at": "2021-08-29T11:54:03Z",
"pushed_at": "2021-03-11T17:34:15Z", "pushed_at": "2021-03-11T17:34:15Z",
"stargazers_count": 100, "stargazers_count": 101,
"watchers_count": 100, "watchers_count": 101,
"forks_count": 35, "forks_count": 35,
"forks": 35, "forks": 35,
"watchers": 100, "watchers": 101,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,13 +13,13 @@
"description": "WordPress - Authenticated XXE (CVE-2021-29447)", "description": "WordPress - Authenticated XXE (CVE-2021-29447)",
"fork": false, "fork": false,
"created_at": "2021-04-16T20:41:26Z", "created_at": "2021-04-16T20:41:26Z",
"updated_at": "2021-08-28T12:10:48Z", "updated_at": "2021-08-29T13:09:33Z",
"pushed_at": "2021-07-01T08:14:06Z", "pushed_at": "2021-07-01T08:14:06Z",
"stargazers_count": 19, "stargazers_count": 20,
"watchers_count": 19, "watchers_count": 20,
"forks_count": 5, "forks_count": 5,
"forks": 5, "forks": 5,
"watchers": 19, "watchers": 20,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,13 +13,13 @@
"description": "Exploit for CVE-2021-3129", "description": "Exploit for CVE-2021-3129",
"fork": false, "fork": false,
"created_at": "2021-01-13T12:52:20Z", "created_at": "2021-01-13T12:52:20Z",
"updated_at": "2021-08-29T02:08:41Z", "updated_at": "2021-08-29T13:21:45Z",
"pushed_at": "2021-01-29T13:59:07Z", "pushed_at": "2021-01-29T13:59:07Z",
"stargazers_count": 136, "stargazers_count": 137,
"watchers_count": 136, "watchers_count": 137,
"forks_count": 33, "forks_count": 33,
"forks": 33, "forks": 33,
"watchers": 136, "watchers": 137,
"score": 0 "score": 0
}, },
{ {
@ -105,13 +105,13 @@
"description": "Exploit for CVE-2021-3129", "description": "Exploit for CVE-2021-3129",
"fork": false, "fork": false,
"created_at": "2021-01-27T10:16:35Z", "created_at": "2021-01-27T10:16:35Z",
"updated_at": "2021-08-29T07:56:40Z", "updated_at": "2021-08-29T12:47:51Z",
"pushed_at": "2021-03-07T04:39:58Z", "pushed_at": "2021-03-07T04:39:58Z",
"stargazers_count": 3, "stargazers_count": 4,
"watchers_count": 3, "watchers_count": 4,
"forks_count": 3, "forks_count": 3,
"forks": 3, "forks": 3,
"watchers": 3, "watchers": 4,
"score": 0 "score": 0
}, },
{ {

View file

@ -887,13 +887,13 @@
"description": "Sudo Baron Samedit Exploit", "description": "Sudo Baron Samedit Exploit",
"fork": false, "fork": false,
"created_at": "2021-03-15T17:37:02Z", "created_at": "2021-03-15T17:37:02Z",
"updated_at": "2021-08-27T22:54:46Z", "updated_at": "2021-08-29T11:42:41Z",
"pushed_at": "2021-07-23T15:46:37Z", "pushed_at": "2021-07-23T15:46:37Z",
"stargazers_count": 366, "stargazers_count": 367,
"watchers_count": 366, "watchers_count": 367,
"forks_count": 77, "forks_count": 77,
"forks": 77, "forks": 77,
"watchers": 366, "watchers": 367,
"score": 0 "score": 0
}, },
{ {

View file

@ -63,8 +63,8 @@
"pushed_at": "2021-07-02T12:17:50Z", "pushed_at": "2021-07-02T12:17:50Z",
"stargazers_count": 121, "stargazers_count": 121,
"watchers_count": 121, "watchers_count": 121,
"forks_count": 29, "forks_count": 30,
"forks": 29, "forks": 30,
"watchers": 121, "watchers": 121,
"score": 0 "score": 0
}, },
@ -220,7 +220,7 @@
"description": "A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE", "description": "A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE",
"fork": false, "fork": false,
"created_at": "2021-07-05T20:13:49Z", "created_at": "2021-07-05T20:13:49Z",
"updated_at": "2021-08-28T13:44:44Z", "updated_at": "2021-08-29T11:35:14Z",
"pushed_at": "2021-08-20T01:54:22Z", "pushed_at": "2021-08-20T01:54:22Z",
"stargazers_count": 628, "stargazers_count": 628,
"watchers_count": 628, "watchers_count": 628,

View file

@ -13,8 +13,8 @@
"description": null, "description": null,
"fork": false, "fork": false,
"created_at": "2021-08-28T04:21:44Z", "created_at": "2021-08-28T04:21:44Z",
"updated_at": "2021-08-28T08:11:08Z", "updated_at": "2021-08-29T14:06:31Z",
"pushed_at": "2021-08-28T04:34:02Z", "pushed_at": "2021-08-29T14:06:28Z",
"stargazers_count": 1, "stargazers_count": 1,
"watchers_count": 1, "watchers_count": 1,
"forks_count": 0, "forks_count": 0,

View file

@ -13,13 +13,13 @@
"description": "Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation", "description": "Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation",
"fork": false, "fork": false,
"created_at": "2021-07-20T22:16:49Z", "created_at": "2021-07-20T22:16:49Z",
"updated_at": "2021-08-25T03:15:21Z", "updated_at": "2021-08-29T11:33:25Z",
"pushed_at": "2021-08-01T22:22:15Z", "pushed_at": "2021-08-01T22:22:15Z",
"stargazers_count": 175, "stargazers_count": 176,
"watchers_count": 175, "watchers_count": 176,
"forks_count": 36, "forks_count": 36,
"forks": 36, "forks": 36,
"watchers": 175, "watchers": 176,
"score": 0 "score": 0
}, },
{ {

View file

@ -5689,6 +5689,14 @@ The File Manager (wp-file-manager) plugin before 6.9 for WordPress allows remote
- [k0rup710n/Wordpress-CVE-2020-25213](https://github.com/k0rup710n/Wordpress-CVE-2020-25213) - [k0rup710n/Wordpress-CVE-2020-25213](https://github.com/k0rup710n/Wordpress-CVE-2020-25213)
- [piruprohacking/CVE-2020-25213](https://github.com/piruprohacking/CVE-2020-25213) - [piruprohacking/CVE-2020-25213](https://github.com/piruprohacking/CVE-2020-25213)
### CVE-2020-25223 (2020-09-24)
<code>
A remote code execution vulnerability exists in the WebAdmin of Sophos SG UTM before v9.705 MR5, v9.607 MR7, and v9.511 MR11
</code>
- [darrenmartyn/sophucked](https://github.com/darrenmartyn/sophucked)
### CVE-2020-25265 (2020-12-02) ### CVE-2020-25265 (2020-12-02)
<code> <code>